zflemingg1 / AM0N-Eye
☆17Updated 8 months ago
Alternatives and similar repositories for AM0N-Eye:
Users that are interested in AM0N-Eye are comparing it to the libraries listed below
- A C2 framework built for my bachelors thesis☆55Updated 2 months ago
- Inject RDPThief into memory with PowerShell.☆58Updated 3 months ago
- Snaffler reimplementation in Python - https://github.com/SnaffCon/Snaffler☆92Updated 2 months ago
- this script adds the ability to encode shellcode (.bin) in XOR,chacha20, AES. You can choose between 2 loaders (Myph / 221b)☆78Updated last year
- Continuous password spraying tool☆121Updated last month
- PowerShell Reverse Shell☆61Updated last year
- ☆14Updated last year
- Opsec tool for finding user sessions by analyzing event log files through RPC (MS-EVEN)☆59Updated 7 months ago
- A GUI wrapper inside of Havoc to interact with bloodhound CE☆71Updated 11 months ago
- A Havoc UI tool to pivot onto a machine using ligolo-ng☆43Updated 11 months ago
- Generate password spraying lists based on the pwdLastSet-attribute of users.☆55Updated last year
- This is a simulation of attack by the Cozy Bear group (APT-29) targeting diplomatic missions☆30Updated 7 months ago
- PowerShell script to generate ShellCode in various formats☆41Updated 3 months ago
- Scripts I use to deploy Havoc on Linode and setup categorization and SSL☆39Updated 7 months ago
- 「⚠️」Performing a BYOVD on the truesight.sys driver☆26Updated last month
- A Kerberos AP-REQ hijacking tool with DNS unsecure updates abuse.☆101Updated 7 months ago
- A collection of Cobalt Strike Aggressor scripts.☆90Updated 3 years ago
- Reverse backdoor written in PowerShell and obfuscated with Python. It generates payloads for popular hacking devices like Flipper Zero an…☆29Updated last year
- Encodes a payload within a generated mock-CSS file☆57Updated last year
- Repository with quick triggers to help during Pentest in an Active Directory environment.☆40Updated 2 months ago
- Small Script that permits to enumerate folders in Windows Defender Exclusion List with no Administrative privileges☆21Updated last month
- ☆51Updated 11 months ago
- ☆56Updated 3 months ago
- ACEshark is a utility designed for rapid extraction and analysis of Windows service configurations and Access Control Entries, eliminatin…☆65Updated this week
- RDE1 (Rusty Data Exfiltrator) is client and server tool allowing auditor to extract files from DNS and HTTPS protocols written in Rust. �…☆40Updated last year
- quick and dirty proof-of-concept to hide shells in images☆49Updated 6 months ago
- Simple netexec wraper with html repport☆17Updated 7 months ago
- PowerShell Obfuscator☆104Updated 7 months ago
- This is way to load a shellcode, and obfuscate it, so it avoids scantime detection.☆53Updated 6 months ago
- Most Responder's configuration power in your hand.☆40Updated 10 months ago